Related Vulnerabilities: CVE-2018-6126  

A heap-based buffer overflow has been found in the Skia component of the Firefox browser before 60.0.2, when rasterizing paths using a maliciously crafted SVG file with anti-aliasing turned off.

Severity High

Remote Yes

Type Arbitrary code execution

Description

A heap-based buffer overflow has been found in the Skia component of the Firefox browser before 60.0.2, when rasterizing paths using a maliciously crafted SVG file with anti-aliasing turned off.

AVG-715 firefox 60.0.1-1 60.0.2-1 High Fixed

08 Jun 2018 ASA-201806-5 AVG-715 firefox High arbitrary code execution

https://www.mozilla.org/en-US/security/advisories/mfsa2018-14/#CVE-2018-6126
https://bugzilla.mozilla.org/show_bug.cgi?id=1462682